UCF STIG Viewer Logo

The ESXi host must terminate shell services after 10 minutes.


Overview

Finding ID Version Rule ID IA Controls Severity
V-256406 ESXI-70-000042 SV-256406r885999_rule Medium
Description
When the ESXi Shell or Secure Shell (SSH) services are enabled on a host, they will run indefinitely. To avoid having these services left running, set the "ESXiShellTimeOut". The "ESXiShellTimeOut" defines a window of time after which the ESXi Shell and SSH services will be stopped automatically.
STIG Date
VMware vSphere 7.0 ESXi Security Technical Implementation Guide 2023-06-21

Details

Check Text ( C-60081r885997_chk )
From the vSphere Client, go to Hosts and Clusters.

Select the ESXi Host >> Configure >> System >> Advanced System Settings.

Select the "UserVars.ESXiShellTimeOut" value and verify it is set to "600" (10 minutes).

or

From a PowerCLI command prompt while connected to the ESXi host, run the following command:

Get-VMHost | Get-AdvancedSetting -Name UserVars.ESXiShellTimeOut

If the "UserVars.ESXiShellTimeOut" setting is not set to "600", this is a finding.
Fix Text (F-60024r885998_fix)
From the vSphere Client, go to Hosts and Clusters.

Select the ESXi Host >> Configure >> System >> Advanced System Settings.

Click "Edit". Select the "UserVars.ESXiShellTimeOut" value and configure it to "600".

or

From a PowerCLI command prompt while connected to the ESXi host, run the following commands:

Get-VMHost | Get-AdvancedSetting -Name UserVars.ESXiShellTimeOut | Set-AdvancedSetting -Value 600